Security
Headlines
HeadlinesLatestCVEs

Tag

#auth

Malicious Code Hits ‘tj-actions/changed-files’ in 23,000 GitHub Repos

GitHub security alert: Malicious code found in ‘tj-actions/changed-files,’ impacting 23K+ repos. Learn how to check, remove, and protect…

HackRead
#vulnerability#ios#git#auth
Scammers Pose as Cl0p Ransomware to Send Fake Extortion Letters

Scammers are sending fake extortion and ransom demands while posing as ransomware gangs, including the notorious Cl0p ransomware.…

1 in 10 people do nothing to stay secure and private on vacation

Spring Break vacationers could open themselves up to online scams and cyberthreats this year, according to new research from Malwarebytes.

GHSA-89xp-c3mq-qj84: gurk (aka gurk-rs) mishandles ANSI escape sequences

gurk (aka gurk-rs) through 0.6.3 mishandles ANSI escape sequences.

Start-up Security 101: How to Protect Your Venture from Cybersecurity Risk

Did you know that 43% of cyberattacks target small businesses, yet only 14% are prepared to defend themselves?…

LockBit Developer Rostislav Panev Extradited from Israel to the US

The US extradites LockBit ransomware developer, Rostislav Panev, from Israel. Learn how his arrest impacts the fight against…

GHSA-pwf9-q62p-v7wc: Wire has Uncontrolled Recursion on Nested Groups

Square Wire before 5.2.0 does not enforce a recursion limit on nested groups in ByteArrayProtoReader32.kt and ProtoReader.kt.

GHSA-jrqj-6vq2-7r63: onos-lib-go allows an index out-of-range panic

Open Networking Foundation SD-RAN ONOS onos-lib-go 0.10.28 allows an index out-of-range panic in asn1/aper GetBitString via a zero value of numBits.

Cybersecurity in Crypto: Best Practices to Prevent Theft and Fraud

Cybersecurity tips to protect your cryptocurrency from hackers, scams, and fraud. Learn best practices for securing digital assets…

GHSA-mrrh-fwg8-r2c3: tj-actions changed-files through 45.0.7 allows remote attackers to discover secrets by reading actions logs.

tj-actions changed-files through 45.0.7 allows remote attackers to discover secrets by reading actions logs. (The tags v1 through v45.0.7 were not originally affected, but were modified by a threat actor to point at commit 0e58ed8, which contains the malicious updateFeatures code.)